Pinned Repositories
AnonLeaker
Anonfiles files leaker via keyword.
bashbunny-payloads
The Official Bash Bunny Payload Repository
binaryninja-api
Public API, examples, documentation and issues for Binary Ninja
bomber
BurpSuite-collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
BurpSuite-collections-1
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
hak5-submissions
This is a collection of my pentesting scripts I have come up with
hello-world
Malware-Exhibit
🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.
GrimmKR3W's Repositories
GrimmKR3W/AnonLeaker
Anonfiles files leaker via keyword.
GrimmKR3W/bashbunny-payloads
The Official Bash Bunny Payload Repository
GrimmKR3W/binaryninja-api
Public API, examples, documentation and issues for Binary Ninja
GrimmKR3W/bomber
GrimmKR3W/BurpSuite-collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
GrimmKR3W/BurpSuite-collections-1
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
GrimmKR3W/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
GrimmKR3W/hak5-submissions
This is a collection of my pentesting scripts I have come up with
GrimmKR3W/hello-world
GrimmKR3W/Malware-Exhibit
🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.
GrimmKR3W/metasploit-framework
Metasploit Framework
GrimmKR3W/msfinstaller
Metasploit Framework Installer from source
GrimmKR3W/pineapple-modules
The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark 7
GrimmKR3W/tap
The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.
GrimmKR3W/PenTesting-Scripts
A ton of helpful tools
GrimmKR3W/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
GrimmKR3W/vault
swiss army knife for hackers
GrimmKR3W/warhorse
Infrastructure Automation
GrimmKR3W/wiki
Full-wiki Backup and Source for the reddit.com/r/selfhosted official wiki.
GrimmKR3W/WSL
Issues found on WSL